Oval Definition:oval:org.opensuse.security:def:59001
Revision Date:2020-12-01Version:1
Title:Security update for the Linux Kernel (Important)
Description:





The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.

The following security bug was fixed:

- CVE-2018-3639: Information leaks using 'Memory Disambiguation' feature in modern CPUs were mitigated, aka 'Spectre Variant 4' (bnc#1087082).

A new boot commandline option was introduced, 'spec_store_bypass_disable', which can have following values:

- auto: Kernel detects whether your CPU model contains an implementation of Speculative Store Bypass and picks the most appropriate mitigation. - on: disable Speculative Store Bypass - off: enable Speculative Store Bypass - prctl: Control Speculative Store Bypass per thread via prctl. Speculative Store Bypass is enabled for a process by default. The state of the control is inherited on fork. - seccomp: Same as 'prctl' above, but all seccomp threads will disable SSB unless they explicitly opt out.

The default is 'seccomp', meaning programs need explicit opt-in into the mitigation.

Status can be queried via the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file, containing:

- 'Vulnerable' - 'Mitigation: Speculative Store Bypass disabled' - 'Mitigation: Speculative Store Bypass disabled via prctl' - 'Mitigation: Speculative Store Bypass disabled via prctl and seccomp'

The following related and non-security bugs were fixed:

- cpuid: Fix cpuid.edx.7.0 propagation to guest - ext4: Fix hole length detection in ext4_ind_map_blocks() (bsc#1090953). - ibmvnic: Clean actual number of RX or TX pools (bsc#1092289). - kvm: Introduce nopvspin kernel parameter (bsc#1056427). - kvm: Fix nopvspin static branch init usage (bsc#1056427). - powerpc/64: Use barrier_nospec in syscall entry (bsc#1068032, bsc#1080157). - powerpc/64s: Add barrier_nospec (bsc#1068032, bsc#1080157). - powerpc/64s: Add support for ori barrier_nospec patching (bsc#1068032, bsc#1080157). - powerpc/64s: Enable barrier_nospec based on firmware settings (bsc#1068032, bsc#1080157). - powerpc/64s: Enhance the information in cpu_show_meltdown() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Enhance the information in cpu_show_spectre_v1() (bsc#1068032). - powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Move cpu_show_meltdown() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Patch barrier_nospec in modules (bsc#1068032, bsc#1080157). - powerpc/64s: Wire up cpu_show_spectre_v1() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/64s: Wire up cpu_show_spectre_v2() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/powernv: Set or clear security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/pseries: Fix clearing of security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/pseries: Restore default security feature flags on setup (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/pseries: Set or clear security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/rfi-flush: Always enable fallback flush on pseries (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/rfi-flush: Differentiate enabled and patched flush types (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc: Add security feature flags for Spectre/Meltdown (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc: Move default security feature flags (bsc#1068032, bsc#1075087, bsc#1091041). - powerpc: Use barrier_nospec in copy_from_user() (bsc#1068032, bsc#1080157).
Family:unixClass:patch
Status:Reference(s):1013882
1056427
1068032
1075087
1080157
1087082
1090953
1091041
1092289
1093215
1094019
1101676
1101677
1101678
1103342
1108308
1111622
1112368
1112397
1112417
1112421
1112432
1116686
1118754
1122668
1124729
1124734
1127027
1128378
1132666
1132826
1135170
1136037
1136446
1137597
1140747
1141798
1142058
1143215
1144504
1146358
1146359
1149458
1151021
1151839
1153108
1154609
1156321
1156331
1157770
1163927
1171252
1171254
1175476
CVE-2011-0707
CVE-2016-9843
CVE-2018-18074
CVE-2018-20856
CVE-2018-3058
CVE-2018-3063
CVE-2018-3064
CVE-2018-3066
CVE-2018-3143
CVE-2018-3156
CVE-2018-3174
CVE-2018-3251
CVE-2018-3282
CVE-2018-3639
CVE-2019-10220
CVE-2019-11477
CVE-2019-11478
CVE-2019-12625
CVE-2019-12900
CVE-2019-13272
CVE-2019-14559
CVE-2019-14562
CVE-2019-14835
CVE-2019-18197
CVE-2019-2529
CVE-2019-2537
CVE-2019-2614
CVE-2019-2627
CVE-2019-2737
CVE-2019-2739
CVE-2019-2740
CVE-2019-2805
CVE-2019-3846
CVE-2019-5436
CVE-2019-6974
CVE-2019-7221
CVE-2019-8675
CVE-2019-8696
CVE-2019-9213
CVE-2020-12653
CVE-2020-12654
SUSE-SU-2018:1377-1
SUSE-SU-2018:3074-2
SUSE-SU-2019:1363-1
SUSE-SU-2019:2048-1
SUSE-SU-2019:2461-1
SUSE-SU-2019:3057-1
SUSE-SU-2019:3066-1
SUSE-SU-2020:0555-1
SUSE-SU-2020:3126-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • xscreensaver-5.37-lp150.3 is installed
  • OR xscreensaver-data-5.37-lp150.3 is installed
  • OR xscreensaver-lang-5.37-lp150.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • dbus-1-1.12.2-lp151.4.3 is installed
  • OR dbus-1-devel-1.12.2-lp151.4.3 is installed
  • OR dbus-1-devel-32bit-1.12.2-lp151.4.3 is installed
  • OR dbus-1-devel-doc-1.12.2-lp151.4.3 is installed
  • OR dbus-1-x11-1.12.2-lp151.4.3 is installed
  • OR libdbus-1-3-1.12.2-lp151.4.3 is installed
  • OR libdbus-1-3-32bit-1.12.2-lp151.4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libecpg6-10.5-1.3 is installed
  • OR libpq5-10.5-1.3 is installed
  • OR libpq5-32bit-10.5-1.3 is installed
  • OR postgresql-init-10-17.20 is installed
  • OR postgresql10-10.5-1.3 is installed
  • OR postgresql10-contrib-10.5-1.3 is installed
  • OR postgresql10-docs-10.5-1.3 is installed
  • OR postgresql10-libs-10.5-1.3 is installed
  • OR postgresql10-server-10.5-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_95-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_25-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kernel-default-4.4.121-92.80 is installed
  • OR kernel-default-base-4.4.121-92.80 is installed
  • OR kernel-default-devel-4.4.121-92.80 is installed
  • OR kernel-default-man-4.4.121-92.80 is installed
  • OR kernel-devel-4.4.121-92.80 is installed
  • OR kernel-macros-4.4.121-92.80 is installed
  • OR kernel-source-4.4.121-92.80 is installed
  • OR kernel-syms-4.4.121-92.80 is installed
  • OR kgraft-patch-4_4_121-92_80-default-1-3.5 is installed
  • OR kgraft-patch-SLE12-SP2_Update_22-1-3.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND mailman-2.1.17-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • tomcat-8.0.53-29.32 is installed
  • OR tomcat-admin-webapps-8.0.53-29.32 is installed
  • OR tomcat-docs-webapp-8.0.53-29.32 is installed
  • OR tomcat-el-3_0-api-8.0.53-29.32 is installed
  • OR tomcat-javadoc-8.0.53-29.32 is installed
  • OR tomcat-jsp-2_3-api-8.0.53-29.32 is installed
  • OR tomcat-lib-8.0.53-29.32 is installed
  • OR tomcat-servlet-3_1-api-8.0.53-29.32 is installed
  • OR tomcat-webapps-8.0.53-29.32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • glib2-2.48.2-12.15 is installed
  • OR glib2-lang-2.48.2-12.15 is installed
  • OR glib2-tools-2.48.2-12.15 is installed
  • OR libgio-2_0-0-2.48.2-12.15 is installed
  • OR libgio-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libglib-2_0-0-2.48.2-12.15 is installed
  • OR libglib-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-32bit-2.48.2-12.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_155-94_50-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_17-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • gdk-pixbuf-2.34.0-19.17 is installed
  • OR gdk-pixbuf-lang-2.34.0-19.17 is installed
  • OR gdk-pixbuf-query-loaders-2.34.0-19.17 is installed
  • OR gdk-pixbuf-query-loaders-32bit-2.34.0-19.17 is installed
  • OR libgdk_pixbuf-2_0-0-2.34.0-19.17 is installed
  • OR libgdk_pixbuf-2_0-0-32bit-2.34.0-19.17 is installed
  • OR typelib-1_0-GdkPixbuf-2_0-2.34.0-19.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND libXfont2-2-2.0.3-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • libmysqlclient18-10.0.40.1-29.32 is installed
  • OR mariadb-10.0.40.1-29.32 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • MozillaFirefox-68.1.0-109.89 is installed
  • OR MozillaFirefox-branding-SLE-68-32.8 is installed
  • OR MozillaFirefox-translations-common-68.1.0-109.89 is installed
  • BACK